id
stringlengths
5
9
technique
stringlengths
3
43
subtechniqueid
stringlengths
3
60
sentences
stringlengths
1
871
t1036.004
masquerading
techniqueservice
comrat has used a task name associated with windows sqm consolidator.
t1036.004
masquerading
techniqueservice
crutch has established persistence with a scheduled task impersonating the outlook item finder.
t1036.004
masquerading
techniqueservice
cspy downloader has attempted to appear as a legitimate windows service with a fake description claiming it is used to support packed applications.
t1036.004
masquerading
techniqueservice
egregor has masqueraded the svchost.exe process to exfiltrate data.
t1036.004
masquerading
techniqueservice
the caramel for windows dropper creates and starts a windows service named wsmprovav with the description œwindows check av in an apparent attempt to masquerade as a legitimate service.
t1036.004
masquerading
techniqueservice
fin6 has renamed the psexec service name to msdtc to masquerade as a legitimate windows service.
t1036.004
masquerading
techniqueservice
fin7 has created a scheduled task named œadobe flash sync to establish persistence.
t1036.004
masquerading
techniqueservice
fox kitten has named the task for a reverse proxy lpupdate to appear legitimate.
t1036.004
masquerading
techniqueservice
fysbis has masqueraded as the rsyncd and dbus-inotifier services.
t1036.004
masquerading
techniqueservice
goldmax has impersonated systems management software to avoid detection.
t1036.004
masquerading
techniqueservice
higaisa named a shellcode loader binary svchost.exe to spoof the legitimate svchost.exe.
t1036.004
masquerading
techniqueservice
innaputrat variants have attempted to appear legitimate by adding a new service named officeupdateservice.
t1036.004
masquerading
techniqueservice
invisimole has attempted to disguise itself by registering under a seemingly legitimate service name.
t1036.004
masquerading
techniqueservice
ironnetinjector has been disguised as a legitimate service using the name python update rvc.
t1036.004
masquerading
techniqueservice
kimsuky has disguised services to appear as benign software or related to operating system functions.
t1036.004
masquerading
techniqueservice
kwampirs establishes persistence by adding a new service with the display name wmi performance adapter extension in an attempt to masquerade as a legitimate wmi service.
t1036.004
masquerading
techniqueservice
a lazarus group custom backdoor implant included a custom pe loader named security package that was added into the lsass.exe process via registry key.
t1036.004
masquerading
techniqueservice
machete renamed task names to masquerade as legitimate google chrome java dropbox adobe reader and python tasks.
t1036.004
masquerading
techniqueservice
maze operators have created scheduled tasks masquerading as windows update security windows update security patches and google chrome security update designed to launch the ransomware.
t1036.004
masquerading
techniqueservice
nidoran can create a new service named manager microsoft security accounts manager which mimics the legitimate microsoft database by the same name.
t1036.004
masquerading
techniqueservice
okrum can establish persistence by adding a new service ntmssvc with the display name removable storage to masquerade as a legitimate removable storage manager.
t1036.004
masquerading
techniqueservice
osx_oceanlotus.d has disguised its app bundle by adding special characters to the filename and using the icon for legitimate word documents.
t1036.004
masquerading
techniqueservice
in one instance menupass added plugx as a service with a display name of corel writing tools utility.
t1036.004
masquerading
techniqueservice
powerstats has created a scheduled task named microsoftedge to establish persistence.
t1036.004
masquerading
techniqueservice
promethium has named services to appear legitimate.
t1036.004
masquerading
techniqueservice
new services created by rawpos are made to appear like legitimate windows services with names such as windows management help service microsoft support and windows advanced task manager.
t1036.004
masquerading
techniqueservice
rdat has used windows video service as a name for malicious services.
t1036.004
masquerading
techniqueservice
rtm has named the scheduled task it creates windows update.
t1036.004
masquerading
techniqueservice
sea salt has masqueraded as a service called sasaut with a display name of system authorization service in an apparent attempt to masquerade as a legitimate service.
t1036.004
masquerading
techniqueservice
shamoon creates a new service named œntssrv that attempts to appear legitimate the service's display name is œmicrosoft network realtime inspection service and its description is œhelps guard against time change attempts targeting known and newly discovered vulnerabilities in network time protocols. newer versions create the maintenance service which misspells the word maintenance.
t1036.004
masquerading
techniqueservice
shimrat can impersonate windows services and antivirus products to avoid detection on compromised systems.
t1036.004
masquerading
techniqueservice
slothful media has named a service it establishes on victim machines as taskframe to hide its malicious purpose.
t1036.004
masquerading
techniqueservice
strongpity has named services to appear legitimate.
t1036.004
masquerading
techniqueservice
to establish persistence truvasys adds a registry run key with a value taskmgr in an attempt to masquerade as the legitimate windows task manager.
t1036.004
masquerading
techniqueservice
unc 2452 named tasks microsoftwindowssoftwareprotectionplatformeventcachemanager in order to appear legitimate.
t1036.004
masquerading
techniqueservice
some volgmer variants add new services with display names generated by a list of hard-coded strings such as application background security and windows presumably as a way to masquerade as a legitimate service.
t1036.004
masquerading
techniqueservice
wizard spider has used scheduled tasks to install trickbot using task names to appear legitimate such as windomnet google task or sysnetsf. it has also used common document file names for other malware binaries.
t1036.004
masquerading
techniqueservice
zirconium has created a run key named dropbox update setup to mask a persistence mechanism for a malicious binary.
t1036.005
masquerading
legitimateTechnique location
admin@338 actors used the following command to rename one of their tools to a benign file name: ren tempupload audiodg.exe
t1036.005
masquerading
legitimateTechnique location
the file name acrord32.exe a legitimate process name for adobe's acrobat reader was used by apt1 as a name for malware.
t1036.005
masquerading
legitimateTechnique location
apt29 renamed a version of adfind to sqlceip.exe or csrss.exe in an attempt to appear as the sql server telemetry client or client service runtime process respectively.
t1036.005
masquerading
legitimateTechnique location
apt32 has renamed a netcat binary to kb-10233.exe to masquerade as a windows update. apt32 has also renamed a cobalt strike beacon payload to install_flashplayers.exe.
t1036.005
masquerading
legitimateTechnique location
apt39 has used malware disguised as mozilla firefox and a tool named mfevtpse.exe to proxy c2 communications closely mimicking a legitimate mcafee file mfevtps.exe.
t1036.005
masquerading
legitimateTechnique location
apt41 attempted to masquerade their files as popular anti-virus software.
t1036.005
masquerading
legitimateTechnique location
backconfig has hidden malicious payloads in userprofileadobedriverdwg and mimicked the legitimate dhcp service binary.
t1036.005
masquerading
legitimateTechnique location
badnews attempts to hide its payloads using legitimate filenames.
t1036.005
masquerading
legitimateTechnique location
the bazar loader has named malicious shortcuts adobe.
t1036.005
masquerading
legitimateTechnique location
blindingcan has attempted to hide its payload by using legitimate file names such as iconcache.db.
t1036.005
masquerading
legitimateTechnique location
blue mockingbird has masqueraded their xmrig payload name by naming it wercplsupporte.dll after the legitimate wercplsupport.dll file.
t1036.005
masquerading
legitimateTechnique location
bronze butler has given malware the same name as an existing file on the file share server to cause users to unwittingly launch and install the malware on additional systems.
t1036.005
masquerading
legitimateTechnique location
bundlore has disguised a malicious .app file as a flash player update.
t1036.005
masquerading
legitimateTechnique location
calisto's installation file is an unsigned dmg image under the guise of integos security solution for mac.
t1036.005
masquerading
legitimateTechnique location
carbanak has named malware svchost.exe which is the name of the windows shared service host program.
t1036.005
masquerading
legitimateTechnique location
carberp has masqueraded as windows system file names as well as chkntfs.exe and syscron.exe.
t1036.005
masquerading
legitimateTechnique location
chches copies itself to an .exe file with a filename that is likely intended to imitate norton antivirus but has several letters reversed e.g. notron.exe.
t1036.005
masquerading
legitimateTechnique location
chimera has renamed malware to googleupdate.exe and winrar to jucheck.exe recordedtv.ms teredo.tmp update.exe and msadcs1.exe.
t1036.005
masquerading
legitimateTechnique location
darkcomet has dropped itself onto victim machines with file names such as windefender.exe and winupdate.exe in an apparent attempt to masquerade as a legitimate file.
t1036.005
masquerading
legitimateTechnique location
darkhotel has used malware that is disguised as a secure shell ssh tool.
t1036.005
masquerading
legitimateTechnique location
daserf uses file and folder names related to legitimate programs in order to blend in such as hp intel adobe and perflogs.
t1036.005
masquerading
legitimateTechnique location
doki has disguised a file as a linux kernel module.
t1036.005
masquerading
legitimateTechnique location
one of dtrack can hide in replicas of legitimate programs like ollydbg 7-zip and filezilla.
t1036.005
masquerading
legitimateTechnique location
if installing itself as a service fails elise instead writes itself as a file named svchost.exe saved in appdatamicrosoftnetwork.
t1036.005
masquerading
legitimateTechnique location
fatduke has attempted to mimic a compromised user's traffic by using the same user agent as the installed browser.
t1036.005
masquerading
legitimateTechnique location
felismus has masqueraded as legitimate adobe content management system files.
t1036.005
masquerading
legitimateTechnique location
finfisher renames one of its .dll files to uxtheme.dll in an apparent attempt to masquerade as a legitimate file.
t1036.005
masquerading
legitimateTechnique location
fox kitten has named binaries and configuration files svhost and dllhost respectively to appear legitimate.
t1036.005
masquerading
legitimateTechnique location
fysbis has masqueraded as trusted software rsyncd and dbus-inotifier.
t1036.005
masquerading
legitimateTechnique location
goldenspy's setup file installs initial executables under the folder windirsystem32pluginmanager.
t1036.005
masquerading
legitimateTechnique location
goldmax appeared as a scheduled task impersonating systems management software within the corresponding programdata subfolder.
t1036.005
masquerading
legitimateTechnique location
goopy has impersonated the legitimate goopdate.dll which was dropped on the target system with a legitimate googleupdate.exe.
t1036.005
masquerading
legitimateTechnique location
grandoreiro has named malicious browser extensions and update files to appear legitimate.
t1036.005
masquerading
legitimateTechnique location
hildegard has disguised itself as a known linux process.
t1036.005
masquerading
legitimateTechnique location
httpbrowser's installer contains a malicious file named navlu.dll to decrypt and run the rat. navlu.dll is also the name of a legitimate symantec dll.
t1036.005
masquerading
legitimateTechnique location
indrik spider used fake updates for flashplayer plugin and google chrome as initial infection vectors.
t1036.005
masquerading
legitimateTechnique location
innaputrat variants have attempted to appear legitimate by using the file names safeapp.exe and neutralapp.exe.
t1036.005
masquerading
legitimateTechnique location
invisimole has disguised its droppers as legitimate software or documents matching their original names and locations and saved its files as mpr.dll in the windows folder.
t1036.005
masquerading
legitimateTechnique location
ixeshe has used registry values and file names associated with adobe software such as acrord32.exe.
t1036.005
masquerading
legitimateTechnique location
kgh_spy has masqueraded as a legitimate windows tool.
t1036.005
masquerading
legitimateTechnique location
konni creates a shortcut called anti virus service.lnk in an apparent attempt to masquerade as a legitimate file.
t1036.005
masquerading
legitimateTechnique location
lazarus group has renamed the taintedscribe main executable to disguise itself as microsoft's narrator.
t1036.005
masquerading
legitimateTechnique location
lightneuron has used filenames associated with exchange and outlook for binary and configuration files such as winmail.dat.
t1036.005
masquerading
legitimateTechnique location
lookback has a c2 proxy tool that masquerades as gup.exe which is software used by notepad++.
t1036.005
masquerading
legitimateTechnique location
machete's machete msi installer has masqueraded as a legitimate adobe acrobat reader installer.
t1036.005
masquerading
legitimateTechnique location
machete renamed payloads to masquerade as legitimate google chrome java dropbox adobe reader and python executables.
t1036.005
masquerading
legitimateTechnique location
mcmd has been named readme.txt to appear legitimate.
t1036.005
masquerading
legitimateTechnique location
mechaflounder has been downloaded as a file named lsass.exe which matches the legitimate windows file.
t1036.005
masquerading
legitimateTechnique location
menupass has been seen changing malicious files to appear legitimate.
t1036.005
masquerading
legitimateTechnique location
metamorfo has disguised an msi file as the adobe acrobat reader installer.
t1036.005
masquerading
legitimateTechnique location
mis-type saves itself as a file named msdtc.exe which is also the name of the legitimate microsoft distributed transaction coordinator service binary.
t1036.005
masquerading
legitimateTechnique location
misdat saves itself as a file named msdtc.exe which is also the name of the legitimate microsoft distributed transaction coordinator service binary.
t1036.005
masquerading
legitimateTechnique location
muddy water has disguised malicious executables and used filenames and registry key names associated with windows defender.
t1036.005
masquerading
legitimateTechnique location
mustang panda has used 'adobeupdate.dat' as a plugx loader and a file named 'onedrive.exe' to load a cobalt strike payload.
t1036.005
masquerading
legitimateTechnique location
netwire has masqueraded as legitimate software including teamviewer and macos finder.
t1036.005
masquerading
legitimateTechnique location
nokki is written to localappdatamicrosoft updateasvserviceupdate.exe prior being executed in a new process in an apparent attempt to masquerade as a legitimate folder and file.
t1036.005
masquerading
legitimateTechnique location
oldbait installs itself in alluserprofileapplication datamicrosoftmediaplayerupdatewindws.exe the directory name is missing a space and the file name is missing the letter o.
t1036.005
masquerading
legitimateTechnique location
osxshlayer can masquerade as a flash player update.
t1036.005
masquerading
legitimateTechnique location
owaauth uses the filename owaauth.dll which is a legitimate file that normally resides in programfilesmicrosoftexchange serverclientaccessowaauth the malicious file by the same name is saved in programfilesmicrosoftexchange serverclientaccessowabin.
t1036.005
masquerading
legitimateTechnique location
patchwork installed its payload in the startup programs folder as baidu software update. the group also adds its second stage payload to the startup programs as œnet monitor. they have also dropped quasarrat binaries as files named microsoft_network.exe and crome.exe.
t1036.005
masquerading
legitimateTechnique location
penquin has mimicked the cron binary to hide itself on compromised systems.
t1036.005
masquerading
legitimateTechnique location
pipemon modules are stored on disk with seemingly benign names including use of a file extension associated with a popular word processor.